Ransom Trojan

Trojan-Ransom.Win32.Zerber.dcpo removal instruction

Malware Removal

The Trojan-Ransom.Win32.Zerber.dcpo is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Zerber.dcpo virus can do?

  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.Zerber.dcpo?


File Info:

crc32: 3FE16DB5
md5: ec7f3a4aab9079c0e1c13274c7790ec0
name: EC7F3A4AAB9079C0E1C13274C7790EC0.mlw
sha1: 8f38d54ae71cd0880f61265d2d3f35b3c74852a3
sha256: 62fa8fad0bbc2f2d42cd0ef1fcdd9789f0e794e2938affefc0b91acce8985bca
sha512: 53a69e6102bf052f8541380b0e4abd6937c5a9dd9cf6176453b2261955c77ec1eefa728e8f2301ca7eb97d9bd4c80315dd1fc98493d34dec4f1ac9741d50b76c
ssdeep: 6144:H28A9Mmeh5PNJTEM9akV3jt95bx3nzBUC:W8LnQk9jlbRzB7
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Zerber.dcpo also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0050885a1 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.10464
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.4654324
CylanceUnsafe
ZillyaTrojan.GenericKD.Win32.66620
SangforRiskware.Win32.Agent.ky
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 0050885a1 )
Cybereasonmalicious.aab907
CyrenW32/Cerber.LHNA-7575
SymantecRansom.Cerber
ESET-NOD32a variant of Win32/Injector.DMLC
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Ransomware.Cerber-6987220-0
KasperskyTrojan-Ransom.Win32.Zerber.dcpo
BitDefenderTrojan.GenericKD.4654324
NANO-AntivirusTrojan.Win32.DMLC.emmdfe
MicroWorld-eScanTrojan.GenericKD.4654324
TencentWin32.Trojan.Raas.Auto
Ad-AwareTrojan.GenericKD.4654324
SophosML/PE-A + Mal/Cerber-Z
ComodoMalware@#276ms94r05flk
BitDefenderThetaGen:NN.ZedlaF.34758.cq4@aGJ!Bdk
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBER.F117CM
McAfee-GW-EditionBehavesLike.Win32.Puper.dc
FireEyeGeneric.mg.ec7f3a4aab9079c0
EmsisoftTrojan-Ransom.Cerber (A)
SentinelOneStatic AI – Suspicious PE
AviraHEUR/AGEN.1116898
eGambitGeneric.Malware
KingsoftWin32.Troj.Generic.v.(kcloud)
MicrosoftRansom:Win32/Cerber.J
AegisLabTrojan.Win32.Zerber.j!c
GDataTrojan.GenericKD.4654324
TACHYONRansom/W32.Cerber.236317
AhnLab-V3Trojan/Win32.Cerber.R196732
McAfeeArtemis!EC7F3A4AAB90
MAXmalware (ai score=88)
VBA32Hoax.Zerber
MalwarebytesMalware.AI.3487788223
PandaTrj/CI.A
TrendMicro-HouseCallRansom_CERBER.F117CM
RisingTrojan.Generic@ML.91 (RDMK:qZZyAqnWnhD67emFtS/+pw)
FortinetW32/Injector.DMTB!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Trojan-Ransom.Win32.Zerber.dcpo?

Trojan-Ransom.Win32.Zerber.dcpo removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment